1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00

Merge pull request #703 from ScribblerCoder/docker-nginx-proxy

add dockerized version of nginx proxy with ajp
This commit is contained in:
Carlos Polop 2023-09-11 02:00:52 +02:00 committed by GitHub
commit 85f15789e5
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23

View file

@ -108,6 +108,8 @@ Module options (exploit/multi/http/tomcat_mgr_deploy):
### Nginx Reverse Proxy & AJP
[Checkout the Dockerized version](#Dockerized-version)
When we come across an open AJP proxy port (8009 TCP), we can use Nginx with the `ajp_module` to access the "hidden" Tomcat Manager. This can be done by compiling the Nginx source code and adding the required module, as follows:
* Download the Nginx source code
@ -182,6 +184,19 @@ curl http://127.0.0.1:80
<SNIP>
```
### Dockerized-version
```bash
git clone https://github.com/ScribblerCoder/nginx-ajp-docker
cd nginx-ajp-docker
```
Replace `TARGET-IP` in `nginx.conf` witg AJP IP then build and run
``` bash
docker build . -t nginx-ajp-proxy
docker run -it --rm -p 80:80 nginx-ajp-proxy
```
## References
* [https://academy.hackthebox.com/module/145/section/1295](https://academy.hackthebox.com/module/145/section/1295)